EP3680797A1 - Appareil de traitement des données protégé contre la manipulation - Google Patents

Appareil de traitement des données protégé contre la manipulation Download PDF

Info

Publication number
EP3680797A1
EP3680797A1 EP19151564.2A EP19151564A EP3680797A1 EP 3680797 A1 EP3680797 A1 EP 3680797A1 EP 19151564 A EP19151564 A EP 19151564A EP 3680797 A1 EP3680797 A1 EP 3680797A1
Authority
EP
European Patent Office
Prior art keywords
key
microcontroller
data processing
processing device
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP19151564.2A
Other languages
German (de)
English (en)
Other versions
EP3680797B1 (fr
Inventor
Gerald Zach
Philipp Lechner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Muse Electronics GmbH
Original Assignee
Muse Electronics GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to DK19151564.2T priority Critical patent/DK3680797T3/da
Application filed by Muse Electronics GmbH filed Critical Muse Electronics GmbH
Priority to ES19151564T priority patent/ES2904799T3/es
Priority to LTEP19151564.2T priority patent/LT3680797T/lt
Priority to EP19151564.2A priority patent/EP3680797B1/fr
Priority to PT191515642T priority patent/PT3680797T/pt
Priority to HUE19151564A priority patent/HUE057629T2/hu
Priority to PL19151564T priority patent/PL3680797T3/pl
Priority to HRP20220047TT priority patent/HRP20220047T1/hr
Priority to PCT/EP2020/050504 priority patent/WO2020148176A1/fr
Priority to IL284138A priority patent/IL284138B2/en
Priority to JP2021540853A priority patent/JP7482139B2/ja
Priority to US17/422,355 priority patent/US11799649B2/en
Priority to KR1020217024675A priority patent/KR20210114965A/ko
Priority to CA3124026A priority patent/CA3124026A1/fr
Priority to CN202080009086.8A priority patent/CN113330434B/zh
Publication of EP3680797A1 publication Critical patent/EP3680797A1/fr
Application granted granted Critical
Publication of EP3680797B1 publication Critical patent/EP3680797B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/30Means for acting in the event of power-supply failure or interruption, e.g. power-supply fluctuations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings

Definitions

  • the present invention relates to a data processing device with a housing in which a processor, a program memory connected to the processor and at least one hardware component connected to the processor via a data line and powered via a power supply line are arranged.
  • the aim of the invention is to provide a data processing device of the type mentioned at the outset with improved security, in particular for mobile use in the field.
  • a data processing device of the type mentioned in the introduction which is characterized by a microcontroller arranged in the housing with an interface and a persistent key memory in which the public key of a first public / private key key pair is stored, wherein a switch controlled by the microcontroller is interposed in each case in the data and / or power supply line of said at least one hardware component, and wherein the microcontroller is designed to receive via the interface a signature generated by the private key of the first key pair of a memory module detachably connected to the interface, to be verified using the public key of the first key pair and, in the case of verification, to turn on the switch or switches.
  • the invention creates a completely new type of security concept for a data processing device.
  • the security concept consists of a combination of device-internal switches for switching hardware components on and off and software authentication of an externally connectable memory module, which serves as a "key" for the proper commissioning of the device.
  • a separate microcontroller is arranged in the housing, which acts as a "security gateway” for the commissioning of the hardware components by handling the authentication of the external memory module and operating the hardware switches depending on it. Since the data processing device cannot be operated without an appropriately authenticated memory module, the risk of manipulation of the data processing device is reduced.
  • the term “memory module” is understood to mean any type of hardware component which is capable of sending the signature mentioned to the data processing device via the interface.
  • the memory module can either contain the signature already precalculated or only the private key mentioned in order to generate the signature if necessary.
  • the memory module - in particular in the first case - is a mere memory such as a semiconductor memory card, a memory stick or chip, an RFID or NFC tag or the like, or - in particular in the second case - is also equipped with its own computing power, e.g. a SIM card, a cryptographic dongle, a smartphone or the like.
  • the hardware component (s) of the data processing device switched in this way can be of any type. Examples are a wired or wireless interface module, e.g. a USB interface, a memory card interface, a radio interface such as a WiFi®, Bluetooth® or cellular network module, an input and / or output unit such as a keyboard, a screen or touchscreen, one Camera or any other type of environmental sensor.
  • a wired or wireless interface module e.g. a USB interface, a memory card interface, a radio interface such as a WiFi®, Bluetooth® or cellular network module, an input and / or output unit such as a keyboard, a screen or touchscreen, one Camera or any other type of environmental sensor.
  • One of the switched hardware components can in particular also be a persistent, ie non-volatile, mass storage device, for example a magnetic hard disk or an optical disk, in contrast to the program memory of the processor, which is preferably a volatile memory. Without a memory module authenticated by the microcontroller, the data processing device thus has no mass
  • the microcontroller can be designed to load a program and / or data from the memory module via the interface in the case of verification.
  • the data processing device can thus be distributed, for example, without any persistent mass storage.
  • the system programs, applications and data required for operation can be distributed to the users on the certified memory module; the data processing device is loaded with the programs and data and can be put into operation only when the respective memory module authenticated with respect to the data processing device is connected.
  • the private key of a second public / private key key pair is preferably stored in the key memory and the microcontroller is designed to load a program encrypted with the public key of the second key pair or data encrypted in this way via the interface with the private key decrypt the second key pair and feed them to the processor for storage in the program memory or the hardware component.
  • the data transfer The program from the memory module into the data processing device is encrypted and immune to eavesdropping attacks at the interface.
  • the key memory in which the public key of the external memory module is stored can be located, for example, directly in the microcontroller or a memory connected to it.
  • the key storage can also be located in a trusted platform module (TPM), which is connected to the microcontroller.
  • TPM trusted platform module
  • such a TPM can be used to store the public key of a public / private key master key pair, the microcontroller then being designed to sign one with the private key of the master key pair Receive the public key via the interface, verify its signature using the master key pair's public key and, if verified, save the received public key in the key store.
  • An administrator who has the private key of the master key pair can, for example, store application-specific or mission-specific public keys with an administrator terminal connected to the interface and thus prepare the data processing device for users with appropriately application-specific or mission-specific authorized memory modules.
  • the interface which is used to connect the external memory module or the optional administrator terminal, can be both wired and wireless, for example a Short-range radio interface based on an RFID (radio frequency identification), WLAN (wireless local area network), NFC (near field communication) or Bluetooth® standard.
  • the interface is preferably wired and particularly preferably a USB interface in order to ensure physical security of association.
  • the housing is equipped with a manipulation sensor connected to the microcontroller and the microcontroller is designed to switch off the switch or switches when the manipulation sensor responds.
  • a manipulation sensor can, for example, monitor the integrity of the housing and respond to opening or damage to the housing in order to then deactivate one or more hardware components.
  • the microcontroller can preferably also delete the key memory in order to prevent any further start-up, even when the memory module is connected again.
  • the data processing device can be equipped with a power failure detector connected to the microcontroller and the microcontroller can be designed to delete the key memory when the power failure detector responds. The further operation of the device can also be prevented if the power supply is tampered with.
  • the microcontroller can furthermore, when the power failure detector responds, the public key of the master key pair delete in the Trusted Platform module. Without a master public key, memory module-specific public keys can no longer be stored, making the device unusable after a power failure has been detected.
  • a data processing device 1 comprises a housing 2 (shown here only schematically) for the secure and protected reception of the components arranged therein.
  • the data processing device 1 is, for example, a desktop, laptop, notebook, handheld or tablet computer or a smartphone.
  • the housing 2 is highly stable and preferably secured in such a way that access to the components of the data processing device 1 inside the housing is made as difficult as possible.
  • the housing 2 can be splash-proof or watertight, protected against radiation and radiation, protected against heat, shock and impact, bulletproof and explosion-proof, etc.
  • a processor 3 with a volatile program memory 4 connected to it and one or more hardware components 6 - 9 connected to the processor 3 via data lines 5 are arranged in the housing 2 on one or more boards with corresponding connecting lines. All components of the data processing device 1 are powered by an internal or external power supply 10, as are the hardware components 6 - 9 via exemplary power supply lines 11.
  • a controllable switch 12 is interposed in each case in the data lines 5 of the hardware components 6 - 9.
  • a controllable switch 13 is interposed in each of the power supply lines 11 of the hardware components 6 - 9.
  • the switches 12, 13 are controlled via control lines 14 by a microcontroller 15 in the housing 2.
  • the microcontroller 15 has an interface 16 from the housing 2 to the outside.
  • the interface 16 can be both wired and wireless, for example it is a USB interface, a short-range radio interface according to an RFID, WLAN, NFC or Bluetooth® standard, or the like.
  • the interface 16 could also be formed by a hardware component 6 - 9 designed as an interface module, if desired.
  • a persistent key memory 17 and a trusted platform module 18 are connected to the microcontroller 15, the function of which will be explained in more detail later.
  • the key store 17 could also be located directly in the microcontroller 15, likewise the trusted platform module 18, or, conversely, the microcontroller 15 could be formed by a processor element in the trusted platform module 18.
  • the microcontroller 15 is programmed with firmware 19, which is stored in a persistent memory area inside the microcontroller 15, in the key memory 17 and / or Trusted platform module 18 is stored and allows the microcontroller 15 to carry out the functions described below.
  • a memory module 20 is detachably connected to the interface 16.
  • an administrator terminal 21 can be connected via the interface 16 for configuration, in particular of the microcontroller 15, the key memory 17 and / or the trusted platform module 18.
  • the memory module 20 is, for example, a "pure” memory such as a semiconductor memory card, e.g. a USB memory stick, an SD memory card, an RFID or NFC tag or the like, or it is also equipped with its own computing power, i.e. In addition to its memory, it also has its own processor, such as a SIM card, a cryptographic dongle, a smartphone, a PDA (Personal Digital Assistant), a "wearable” such as a digital wristband, a smart watch or generally any type of digital device that can be worn on or even in the body of the user.
  • a semiconductor memory card e.g. a USB memory stick, an SD memory card, an RFID or NFC tag or the like
  • a processor such as a SIM card, a cryptographic dongle, a smartphone, a PDA (Personal Digital Assistant), a "wearable” such as a digital wristband, a smart watch or generally any type of digital device that can be worn on or even in the body of the user.
  • Fig. 2 shows the storage of various key pairs 22-24 in the components described above.
  • Each key pair 22 - 24 consists of a private key (“private key”) priv and a public key (“public key”) pub.
  • private key a private key
  • public key a public key
  • data of a communication subscriber A which the subscriber has signed with his private key priv A
  • another subscriber B by recalculating the signature with the aid of the public key pub A of subscriber A, ie based on actual signing the private key priv A , are checked; and if the subscriber A has encrypted data with the public key pub B of the subscriber B, this encrypted data can be decrypted by the subscriber B with his private key priv B.
  • a wide variety of memory modules 20 from a set of memory modules SM 1 , SM 2 , ..., generally SM i can be authenticated to the data processing device 2.
  • the public key pub A, i of the memory module SM i is stored in the key memory 17 of the microcontroller 15.
  • the memory module SM i itself contains the associated private key priv A, i ; the public key pub A , i and the private key priv A, i form a first key pair 22.
  • the microcontroller 15 is thus able to authenticate the memory module 20 or SM i when it is connected, ie to check its authorization for the operation of the data processing device 1.
  • the microcontroller 19 receives via the interface 16 a signature 25 of the memory module SM i generated with the private key priv A, i by the memory module SM i and verifies it with the public key pub A, i stored in the key memory 17.
  • the microcontroller 15 switches on the switches 12, 13; if the verification fails, it switches off the switches 12, 13.
  • a hardware component 6 - 9 does not necessarily have to have both switches 12, 13. For example, only their data line 5 could be connected via a switch 12, or only their power supply line 11 via a switch 13. If a hardware component 6-9 has both a data switch 12 and a current switch 13, usually - if not mandatory - both switches 12, 13 switched on or off together.
  • a specific subgroup of all available hardware components 6 - 9 can be assigned to a specific memory module SM i , which is switched on by the microcontroller 15 in the event of a verification.
  • the hardware components 6 - 9 to be switched on in each case can then be selected by corresponding identification of the public key pub A , i whose verification was successful and to which, for example, a list of hardware components 6 - 9 is assigned in the key store 17.
  • the memory module SM i with the signature 25 could also send a list of the hardware components 6 - 9 to be switched on.
  • the microcontroller 15 continuously monitors the presence of the connected memory module 20 or detects the interface 16 when the memory module 20 is pulled out or fails in order to immediately switch off the previously switched on hardware components 6 - 9.
  • the microcontroller 15 can then load the program or the data 27 from the memory module 20 via the interface 16 and feed them to the processor 3, for example for storage in the program memory 4 or a hardware component 6 - 9, for example the mass memory 6.
  • the program or the data 27 When the program or the data 27 is transmitted via the interface 16, it can be encrypted using a second pair of public / private keys 23 comprising a public key pub B, j and a private key priv B, j .
  • the private key priv B , j of the second key pair 23 is stored in the key store 17 of the microcontroller 15 and the public key pub B. j of the second key pair 23 in the memory module 20.
  • the memory module 20 can now encrypt the program or the data 27 with the public key pub B , j of the data processing device 1 and send it via the interface 16, and the microcontroller 15 can encrypt the program or decrypt the data 27 encrypted in this way with the private key priv B, j stored in the key store 17.
  • second key pairs 23 can also be used, ie a corresponding number of private keys priv B, i , priv B, 2 ,..., Priv B, j can be stored in the key store 17 in order to have different, with the associated public key pub B, j , pub B, j ..., pub B, j to decrypt encrypted programs or data 27.
  • the public key pub M of a master key pair 24 is optionally stored in a particularly protected part of the device 1, in particular the trusted platform module 18.
  • the associated private key priv M of the master key pair 24 is stored in an administrator terminal 21.
  • the microcontroller 15 can receive a signature 28 of the administrator terminal 21 generated with the private key priv M of the administrator terminal 21 and this using the public key pub M of the master stored in the trusted platform module 18 - Verify key pair 24. In the case of verification, the microcontroller 15 allows a list 29 with one or more new or updated public keys pub A , i to be received by the administrator terminal 21 and stored in the key store 17 instead of or in addition to the public keys pub A already present there . i .
  • the data processing device 1 can thus be configured using the administrator terminal 21 for use with a wide variety of memory modules 20, which are also only temporarily valid.
  • the private key (s) priv B, 1 , priv B, 2 , ..., priv B, j stored in the key store 17 can also be modified.
  • the power supply 10 can be provided with a power failure detector 30, which controls the microcontroller 15 in the event of a failure or a fault in the power supply 10 to delete the key memory 17.
  • a power failure detector 30 controls the microcontroller 15 in the event of a failure or a fault in the power supply 10 to delete the key memory 17.
  • the microcontroller 15 can also respond to the power failure detector 30 and the public key pub M of the master key pair 24 in the trusted platform module 18 delete, as a result of which the data processing device 1 can no longer be configured using the administrator terminal 21 via the interface 16 and is therefore rendered unusable.
  • some or all of the program in the microcontroller 15 could also be deleted.
  • a similar “emergency erase function” for the key store 17 and / or the trusted platform module 18 can also be effected with the aid of a switch 31 which can be actuated by the user and is accessible from the outside of the housing 2.
  • the microcontroller 15 can be programmed so that when the manipulation sensor 32 responds, it deletes the key memory 17 and / or the trusted platform module 18 in order to prevent further use of a manipulated data processing device 1 or to render it unusable at all.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Electrophonic Musical Instruments (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
EP19151564.2A 2019-01-14 2019-01-14 Appareil de traitement des données protégé contre la manipulation Active EP3680797B1 (fr)

Priority Applications (15)

Application Number Priority Date Filing Date Title
ES19151564T ES2904799T3 (es) 2019-01-14 2019-01-14 Dispositivo de procesamiento de datos protegido contra manipulación
LTEP19151564.2T LT3680797T (lt) 2019-01-14 2019-01-14 Nuo klastojimo apsaugotas duomenų apdorojimo aparatas
EP19151564.2A EP3680797B1 (fr) 2019-01-14 2019-01-14 Appareil de traitement des données protégé contre la manipulation
PT191515642T PT3680797T (pt) 2019-01-14 2019-01-14 Dispositivo de processamento de dados protegido contra manipulação
HUE19151564A HUE057629T2 (hu) 2019-01-14 2019-01-14 Manipuláció ellen védett adatfeldolgozó készülék
PL19151564T PL3680797T3 (pl) 2019-01-14 2019-01-14 Zabezpieczone przed manipulacją urządzenie do przetwarzania danych
HRP20220047TT HRP20220047T1 (hr) 2019-01-14 2019-01-14 Uređaj za obradu podataka, zaštićen od manipuliranja
DK19151564.2T DK3680797T3 (da) 2019-01-14 2019-01-14 Manipulations-beskyttet databehandlingsapparat
PCT/EP2020/050504 WO2020148176A1 (fr) 2019-01-14 2020-01-10 Appareil de traitement de données protégé contre les manipulations
IL284138A IL284138B2 (en) 2019-01-14 2020-01-10 TAMPER–PROOF device for data processing
JP2021540853A JP7482139B2 (ja) 2019-01-14 2020-01-10 耐改ざんデータ処理装置
US17/422,355 US11799649B2 (en) 2019-01-14 2020-01-10 Tamper-proof data processing device
KR1020217024675A KR20210114965A (ko) 2019-01-14 2020-01-10 변조방지 데이터 처리 디바이스
CA3124026A CA3124026A1 (fr) 2019-01-14 2020-01-10 Appareil de traitement de donnees protege contre les manipulations
CN202080009086.8A CN113330434B (zh) 2019-01-14 2020-01-10 防篡改数据处理设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP19151564.2A EP3680797B1 (fr) 2019-01-14 2019-01-14 Appareil de traitement des données protégé contre la manipulation

Publications (2)

Publication Number Publication Date
EP3680797A1 true EP3680797A1 (fr) 2020-07-15
EP3680797B1 EP3680797B1 (fr) 2021-10-27

Family

ID=65030918

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19151564.2A Active EP3680797B1 (fr) 2019-01-14 2019-01-14 Appareil de traitement des données protégé contre la manipulation

Country Status (14)

Country Link
US (1) US11799649B2 (fr)
EP (1) EP3680797B1 (fr)
JP (1) JP7482139B2 (fr)
KR (1) KR20210114965A (fr)
CA (1) CA3124026A1 (fr)
DK (1) DK3680797T3 (fr)
ES (1) ES2904799T3 (fr)
HR (1) HRP20220047T1 (fr)
HU (1) HUE057629T2 (fr)
IL (1) IL284138B2 (fr)
LT (1) LT3680797T (fr)
PL (1) PL3680797T3 (fr)
PT (1) PT3680797T (fr)
WO (1) WO2020148176A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022051230A1 (fr) * 2020-09-05 2022-03-10 Icu Medical, Inc. Communications sécurisées de dispositif médical basées sur l'identité

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6351817B1 (en) * 1999-10-27 2002-02-26 Terence T. Flyntz Multi-level secure computer with token-based access control
WO2012161505A1 (fr) * 2011-05-23 2012-11-29 Samsung Electronics Co., Ltd. Procédé et appareil destinés à l'authentification d'un dispositif à mémoire non volatile
WO2013144416A1 (fr) * 2012-03-29 2013-10-03 Nokia Corporation Authentification de dispositif de mémoire sans fil
US20150186684A1 (en) * 2013-12-26 2015-07-02 Hong Fu Jin Precision Industry (Wuhan) Co., Ltd. Power supply and electronic device with power supply

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9922665D0 (en) * 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
DE10251642A1 (de) * 2002-11-06 2004-06-03 Fujitsu Siemens Computers Gmbh Zugriffssicherung für serielle Bussysteme
JP4144573B2 (ja) 2004-07-15 2008-09-03 ソニー株式会社 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
EP2348447B1 (fr) * 2009-12-18 2014-07-16 CompuGroup Medical AG Procédé implémenté informatique pour générer un pseudonyme, support de stockage lisible sur ordinateur et système informatique
JP4888588B2 (ja) 2010-07-26 2012-02-29 日本電気株式会社 通信システム、ネットワーク機器、通信機器及びそれらに用いるネットワーク接続方法
US8601265B2 (en) * 2010-11-22 2013-12-03 Netapp, Inc. Method and system for improving storage security in a cloud computing environment
US9124433B2 (en) * 2012-12-28 2015-09-01 Vasco Data Security, Inc. Remote authentication and transaction signatures
US9830479B2 (en) * 2014-09-16 2017-11-28 Nxp Usa, Inc. Key storage and revocation in a secure memory system
US10481900B2 (en) * 2016-04-11 2019-11-19 Endress+Hauser Conducta Gmbh+Co. Kg Method for updating a firmware component and device of measurement and control technology
US10713205B2 (en) * 2017-02-24 2020-07-14 Digital 14 Llc Universal serial bus (USB) disconnection switch system, computer program product, and method
TWI760805B (zh) * 2020-07-31 2022-04-11 廣達電腦股份有限公司 具有雙重安全啟動之自動駕駛系統

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6351817B1 (en) * 1999-10-27 2002-02-26 Terence T. Flyntz Multi-level secure computer with token-based access control
WO2012161505A1 (fr) * 2011-05-23 2012-11-29 Samsung Electronics Co., Ltd. Procédé et appareil destinés à l'authentification d'un dispositif à mémoire non volatile
WO2013144416A1 (fr) * 2012-03-29 2013-10-03 Nokia Corporation Authentification de dispositif de mémoire sans fil
US20150186684A1 (en) * 2013-12-26 2015-07-02 Hong Fu Jin Precision Industry (Wuhan) Co., Ltd. Power supply and electronic device with power supply

Also Published As

Publication number Publication date
HRP20220047T1 (hr) 2022-04-15
US20220021531A1 (en) 2022-01-20
IL284138B2 (en) 2024-04-01
ES2904799T3 (es) 2022-04-06
JP7482139B2 (ja) 2024-05-13
CA3124026A1 (fr) 2020-07-23
LT3680797T (lt) 2022-01-10
DK3680797T3 (da) 2022-01-24
PT3680797T (pt) 2022-02-02
US11799649B2 (en) 2023-10-24
IL284138A (en) 2021-08-31
HUE057629T2 (hu) 2022-05-28
WO2020148176A1 (fr) 2020-07-23
EP3680797B1 (fr) 2021-10-27
KR20210114965A (ko) 2021-09-24
PL3680797T3 (pl) 2022-03-21
IL284138B1 (en) 2023-12-01
CN113330434A (zh) 2021-08-31
JP2022517043A (ja) 2022-03-03

Similar Documents

Publication Publication Date Title
Samland et al. AR. Drone: security threat analysis and exemplary attack to track persons
DE102017104075A1 (de) Schützen von daten auf einer speichervorrichtung
WO2013189584A1 (fr) Dispositif et procédé de commande d'une autorisation d'accès et/ou d'une autorisation de conduite pour un véhicule
CH709804B1 (de) Elektronische Zugangskontrollvorrichtung und Zugangskontrollverfahren.
CN101083659B (zh) 便携式设备的安全策略与环境
EP1902404A1 (fr) Systeme comprenant plusieurs appareils electroniques et un module de secrite
CN104952128A (zh) 一种基于智能手持终端的电子解锁系统及其解锁方法
DE102011015710A1 (de) Verfahren zum Aktualisieren eines Datenträgers
EP2819103A1 (fr) Procédé de contrôle d'accès
CN104378205A (zh) 大容量存储设备和通信设备之间的近距离无线双因素验证、授权和审计系统
EP3680797B1 (fr) Appareil de traitement des données protégé contre la manipulation
EP3337085A1 (fr) Rechargement des instructions du programme cryptographique
CN110770728A (zh) 无人机控制方法、无人机及控制无人机的终端
DE102012016164A1 (de) Sicherheitselement und Verfahren zur Installation von Daten in dem Sicherheitselement
US20190081788A1 (en) System And Method Trusted Workspace In Commercial Mobile Devices
CN104732134A (zh) 具有软件保护功能的信息安全设备及其认证方法
US11750374B2 (en) System and method for forensic access control
CN113330434B (zh) 防篡改数据处理设备
EP3361436B1 (fr) Procédé d'autorisation d'une transaction
DE102012011838A1 (de) Nahfeldkommunikationsmodul zum Austausch von Daten
DE102017128807A1 (de) Verfahren und Anordnung zum Auslösen einer elektronischen Zahlung
DE102012020933A1 (de) Schutzeinrichtung für einen tragbaren Computer, insbesondere Tablet Computer oder Smartphone
EP2613491A1 (fr) Exécution d'opérations cryptographiques avec les données d'un poste terminal d'utilisateur
DE102014209037A1 (de) Vorrichtung und Verfahren zum Schutz der Integrität von Betriebssysteminstanzen
DE202019005775U1 (de) Hardware-Wallet für Kryptowährungen

Legal Events

Date Code Title Description
REG Reference to a national code

Ref country code: HR

Ref legal event code: TUEP

Ref document number: P20220047

Country of ref document: HR

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN PUBLISHED

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210107

RBV Designated contracting states (corrected)

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/85 20130101ALI20210430BHEP

Ipc: G06F 21/81 20130101ALI20210430BHEP

Ipc: G06F 21/44 20130101AFI20210430BHEP

INTG Intention to grant announced

Effective date: 20210525

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

RAP4 Party data changed (patent owner data changed or rights of a patent transferred)

Owner name: MUSE ELECTRONICS GMBH

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1442450

Country of ref document: AT

Kind code of ref document: T

Effective date: 20211115

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502019002572

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: RO

Ref legal event code: EPE

REG Reference to a national code

Ref country code: DK

Ref legal event code: T3

Effective date: 20220117

REG Reference to a national code

Ref country code: SE

Ref legal event code: TRGR

REG Reference to a national code

Ref country code: PT

Ref legal event code: SC4A

Ref document number: 3680797

Country of ref document: PT

Date of ref document: 20220202

Kind code of ref document: T

Free format text: AVAILABILITY OF NATIONAL TRANSLATION

Effective date: 20220126

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

REG Reference to a national code

Ref country code: GR

Ref legal event code: EP

Ref document number: 20220400094

Country of ref document: GR

Effective date: 20220211

REG Reference to a national code

Ref country code: EE

Ref legal event code: FG4A

Ref document number: E021951

Country of ref document: EE

Effective date: 20220114

REG Reference to a national code

Ref country code: NO

Ref legal event code: T2

Effective date: 20211027

REG Reference to a national code

Ref country code: HR

Ref legal event code: ODRP

Ref document number: P20220047

Country of ref document: HR

Payment date: 20220112

Year of fee payment: 4

REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2904799

Country of ref document: ES

Kind code of ref document: T3

Effective date: 20220406

REG Reference to a national code

Ref country code: HR

Ref legal event code: T1PR

Ref document number: P20220047

Country of ref document: HR

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211027

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211027

REG Reference to a national code

Ref country code: HU

Ref legal event code: AG4A

Ref document number: E057629

Country of ref document: HU

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220227

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502019002572

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211027

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211027

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20220728

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211027

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211027

REG Reference to a national code

Ref country code: HR

Ref legal event code: ODRP

Ref document number: P20220047

Country of ref document: HR

Payment date: 20230104

Year of fee payment: 5

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230427

REG Reference to a national code

Ref country code: HR

Ref legal event code: ODRP

Ref document number: P20220047

Country of ref document: HR

Payment date: 20240105

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: RO

Payment date: 20231229

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20240123

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: LU

Payment date: 20240122

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GR

Payment date: 20240118

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: LT

Payment date: 20231229

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: ES

Payment date: 20240216

Year of fee payment: 6

Ref country code: IE

Payment date: 20240118

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: AT

Payment date: 20231222

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: MC

Payment date: 20240119

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211027

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211027

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: HU

Payment date: 20240109

Year of fee payment: 6

Ref country code: EE

Payment date: 20240118

Year of fee payment: 6

Ref country code: DE

Payment date: 20240119

Year of fee payment: 6

Ref country code: CZ

Payment date: 20231229

Year of fee payment: 6

Ref country code: BG

Payment date: 20240118

Year of fee payment: 6

Ref country code: GB

Payment date: 20240124

Year of fee payment: 6

Ref country code: PT

Payment date: 20240111

Year of fee payment: 6

Ref country code: CH

Payment date: 20240202

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: TR

Payment date: 20240111

Year of fee payment: 6

Ref country code: SE

Payment date: 20240123

Year of fee payment: 6

Ref country code: PL

Payment date: 20240109

Year of fee payment: 6

Ref country code: NO

Payment date: 20240122

Year of fee payment: 6

Ref country code: LV

Payment date: 20240119

Year of fee payment: 6

Ref country code: IT

Payment date: 20240131

Year of fee payment: 6

Ref country code: HR

Payment date: 20240105

Year of fee payment: 6

Ref country code: FR

Payment date: 20240124

Year of fee payment: 6

Ref country code: DK

Payment date: 20240123

Year of fee payment: 6

Ref country code: BE

Payment date: 20240122

Year of fee payment: 6